SLEM 5 must generate audit records for all uses of the "mount" system call.
Overview
| Finding ID | Version | Rule ID | IA Controls | Severity |
| V-261458 | SLEM-05-654175 | SV-261458r996781_rule | CCI-000130 | medium |
| Description | ||||
| Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. At a minimum, the organization must audit the full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. | ||||
| STIG | Date | |||
| SUSE Linux Enterprise Micro (SLEM) 5 Security Technical Implementation Guide | 2025-05-08 | |||
Details
Check Text (C-261458r996781_chk)
Verify SLEM 5 generates an audit record for all uses of the "mount" system call with the following command:
> sudo auditctl -l | grep -w 'mount'
-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=-1 -F key=privileged-mount
-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=-1 -F key=privileged-mount
If both the "b32" and "b64" audit rules are not defined for the "mount" syscall, this is a finding.
Note: The "key=" value is arbitrary and can be different from the example output above.
Fix Text (F-65095r996780_fix)
Configure SLEM 5 to generate an audit record for all uses of the "mount" system call.
Add or modify the following lines in the "/etc/audit/rules.d/audit.rules" file:
-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=unset -k privileged-mount
-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=unset -k privileged-mount
To reload the rules file, restart the audit daemon:
> sudo systemctl restart auditd.service
or issue the following command:
> sudo augenrules --load